CN111526123A - Big data-based information steganography method, extraction method, system, equipment and medium - Google Patents

Big data-based information steganography method, extraction method, system, equipment and medium Download PDF

Info

Publication number
CN111526123A
CN111526123A CN202010221323.9A CN202010221323A CN111526123A CN 111526123 A CN111526123 A CN 111526123A CN 202010221323 A CN202010221323 A CN 202010221323A CN 111526123 A CN111526123 A CN 111526123A
Authority
CN
China
Prior art keywords
secret information
information
big data
secret
verification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010221323.9A
Other languages
Chinese (zh)
Other versions
CN111526123B (en
Inventor
朱定局
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Daguo Innovation Intelligent Technology Dongguan Co ltd
Original Assignee
Daguo Innovation Intelligent Technology Dongguan Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Daguo Innovation Intelligent Technology Dongguan Co ltd filed Critical Daguo Innovation Intelligent Technology Dongguan Co ltd
Priority to CN202010221323.9A priority Critical patent/CN111526123B/en
Publication of CN111526123A publication Critical patent/CN111526123A/en
Application granted granted Critical
Publication of CN111526123B publication Critical patent/CN111526123B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1448Management of the data involved in backup or backup restore
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Quality & Reliability (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses an information steganography method, an extraction system, equipment and a medium based on big data, wherein the information steganography method comprises the following steps: receiving secret information needing steganography; processing the secret information, inserting the processed secret information into the position in the big data, and sending the secret information related information in the big data to an authorized person; the processing the secret information and inserting the processed secret information into the position in the big data, and sending the secret information related information in the big data to the authorized person specifically includes: copying the secret information into a plurality of pieces of secret information; inserting multiple pieces of secret information into multiple positions in the big data; using partial information or attribute information of the secret information as verification information; and sending the position of the multiple pieces of secret information in the big data and the verification information to the authorized person. The invention greatly expands the steganography capacity of information steganography in a large data carrier, is not limited by the size of the traditional carrier any more, and greatly improves the steganography capacity of information.

Description

Big data-based information steganography method, extraction method, system, equipment and medium
The application aims at the following application numbers: 201710998187.2 (title of invention: big data-based information steganography method and system, information extraction method and system, application date: 2017, 10, 24).
Technical Field
The invention relates to an information steganography method, an information extraction method, an information steganography system, information steganography equipment and an information steganography medium based on big data, and belongs to the technical field of information privacy protection.
Background
The information steganography is different from the well-known 'password', and the information steganography is a 'secret form technology' which aims to ensure that an unauthorized person can not know whether secret information exists at all or where the secret information exists by designing a delicate method.
The 'huge data volume and low value density' are key characteristics different from 'small data', and the novel characteristics enable the existing information steganography technology not to be transferred to a large data environment.
Large data (carrier) data volume is huge, and the existing information steganography technology is designed and realized for the carrier with small volume. If such a large-volume carrier (large data) is processed by the existing information steganography technology, a very long time is needed for processing, so that the existing information steganography technology loses timeliness in the large data.
Large data (carriers) have a low value density, where data is likely to be deleted as junk data or updated as obsolete data at any time, whereas existing information steganography techniques are designed for relatively stable carriers. If existing information steganography techniques are used for such volatile carriers (big data), the secret information steganographed in the carrier is likely to be destroyed at any time, so that the existing information steganography techniques lose reliability in the big data.
Disclosure of Invention
A first object of the present invention is to solve the above-mentioned drawbacks of the prior art, and to provide an information steganography method, which can quickly steganographically write secret information at a position in large data, and sufficiently ensure high concealment of the secret information while realizing large-capacity steganography.
A second object of the present invention is to provide an information extraction method that enables an authorized person to quickly locate and extract secret information from secret information-related information in big data.
A third object of the present invention is to provide an information steganography system.
It is a fourth object of the present invention to provide an information extraction system.
A fifth object of the present invention is to provide a computer apparatus.
It is a sixth object of the present invention to provide a storage medium.
The first purpose of the invention can be achieved by adopting the following technical scheme:
a method of steganography of information, the method comprising:
receiving secret information needing steganography;
and processing the secret information, inserting the processed secret information into the position in the big data, and sending the secret information related information in the big data to an authorized person.
Further, the processing the secret information and inserting the processed secret information into the position in the big data, and sending the secret information related information in the big data to the authorized person specifically includes:
cutting the secret information into a plurality of secret information pieces;
numbering the position of each secret information piece in the secret information;
inserting a plurality of pieces of secret information into a plurality of positions in the big data;
and transmitting the positions of the plurality of pieces of secret information in the big data and the position numbers of the plurality of pieces of secret information in the secret information to the authorized person.
Further, the processing the secret information and inserting the processed secret information into the position in the big data, and sending the secret information related information in the big data to the authorized person specifically includes:
copying the secret information into a plurality of pieces of secret information;
inserting multiple pieces of secret information into multiple positions in the big data;
using partial information or attribute information of the secret information as verification information;
and sending the position of the multiple pieces of secret information in the big data and the verification information to the authorized person.
Further, the processing the secret information and inserting the processed secret information into the position in the big data, and sending the secret information related information in the big data to the authorized person specifically includes:
copying the secret information into a plurality of pieces of secret information;
cutting each secret information into a plurality of secret information pieces;
calculating the distribution density of the secret information in each data block in the big data according to the position information of all the secret information inserted in the big data;
distributing a plurality of positions with the lowest distribution density to a plurality of secret information pieces of each secret information;
according to the characteristic information of each secret information piece of each secret information and the characteristic information of a carrier required by the secret information piece, and the conversion requirements of the secret information piece and the carrier required by the secret information piece, each secret information piece is converted and inserted by utilizing an information steganography technology;
using partial information or attribute information of the secret information as verification information;
for each secret information, the insertion position information of the plurality of secret information pieces, the characteristic information of the required carrier, and the verification information are transmitted to the authorized person.
The second purpose of the invention can be achieved by adopting the following technical scheme:
an information extraction method, the method comprising:
receiving secret information related information in big data provided by a harvest authorizer;
and extracting the secret information according to the secret information related information in the big data, and sending the secret information to the authorized person.
Further, the secret information related information in the big data comprises the positions of the plurality of pieces of secret information in the big data and the position numbers of the plurality of pieces of secret information in the secret information;
the extracting secret information according to the secret information related information in the big data and sending the secret information to the authorized person specifically includes:
positioning and acquiring a plurality of secret information pieces from the big data through the positions of the secret information pieces in the big data;
combining the position numbers of the plurality of secret information pieces in the secret information and the plurality of secret information pieces to obtain the secret information;
the secret information is sent to the authorized person.
Further, the secret information related information in the big data comprises the positions of a plurality of pieces of secret information in the big data and verification information;
the extracting secret information according to the secret information related information in the big data and sending the secret information to the authorized person specifically includes:
positioning and acquiring multiple pieces of secret information from the big data according to the positions of the multiple pieces of secret information in the big data;
selecting secret information consistent with the verification information from the multiple pieces of secret information;
when only one piece of secret information passes the verification, sending the secret information to an authorized user;
when the verified secret information is more than one and each secret information is different from other secret information, selecting one secret information to send to the authorized user;
when the verified secret information is more than one and each secret information is the same as other K secret information, selecting the secret information corresponding to the maximum K value and sending the secret information to the authorized user; wherein K is more than or equal to 1 and is a natural number.
Further, the secret information related information in the big data comprises insertion position information of a plurality of secret information pieces of each secret information, characteristic information of a required carrier and verification information;
the extracting secret information according to the secret information related information in the big data and sending the secret information to the authorized person specifically includes:
according to the insertion position information of a plurality of secret information pieces of each secret information, the characteristic information of a required carrier and the verification information, carrying out inverse transformation on each secret information piece by utilizing an information steganography technology;
for each secret information, combining a plurality of secret information pieces after inverse transformation to obtain the secret information;
selecting secret information consistent with the verification information from the multiple pieces of secret information;
when only one piece of secret information passes the verification, sending the secret information to an authorized user;
when the verified secret information is more than one and each secret information is different from other secret information, selecting one secret information to send to the authorized user;
when the verified secret information is more than one and each secret information is the same as other K secret information, selecting the secret information corresponding to the maximum K value and sending the secret information to the authorized user; wherein K is more than or equal to 1 and is a natural number.
The third purpose of the invention can be achieved by adopting the following technical scheme:
an information steganography system, the system comprising:
the first receiving module is used for receiving secret information needing steganography;
and the inserting and sending module is used for processing the secret information, inserting the secret information into the position in the big data and sending the information related to the secret information in the big data to the authorized person.
Further, the inserting and sending module specifically includes:
a first dividing unit configured to divide the secret information into a plurality of pieces of secret information;
a numbering unit for numbering the position of each piece of secret information in the secret information;
a first insertion unit for inserting a plurality of pieces of secret information into a plurality of positions in the big data;
and the first sending unit is used for sending the positions of the plurality of secret information pieces in the big data and the position numbers of the plurality of secret information pieces in the secret information to the authorized person.
Further, the inserting and sending module specifically includes:
a first copying unit configured to copy the secret information into a plurality of pieces of secret information;
a second insertion unit for inserting a plurality of pieces of secret information into a plurality of positions in the big data;
a first verification information acquisition unit configured to use partial information or attribute information of the secret information as verification information;
and the second sending unit is used for sending the positions of the multiple pieces of secret information in the big data and the verification information to the authorized person.
Further, the inserting and sending module specifically includes:
a second copying unit configured to copy the secret information into a plurality of pieces of secret information;
a second cutting unit for cutting each secret information into a plurality of secret information pieces;
a calculating unit, for calculating the distribution density of the secret information in each data block in the big data according to the position information of all the secret information inserted in the big data;
an assigning unit that assigns a plurality of positions where the distribution density is lowest to a plurality of pieces of secret information for each piece of secret information;
a third insertion unit, which is used for transforming and inserting each secret information piece by using the information steganography technology according to the characteristic information of each secret information piece of each secret information and the characteristic information of a required carrier thereof, and the transformation requirements of each secret information piece and the required carrier thereof;
a second verification information acquisition unit that takes partial information or attribute information of the secret information as verification information;
and a third transmitting unit for transmitting the insertion position information of the plurality of pieces of secret information, the characteristic information of the required carrier and the verification information to the authorized person for each piece of secret information.
The fourth purpose of the invention can be achieved by adopting the following technical scheme:
an information extraction system, the system comprising:
the second receiving module is used for receiving the secret information related information in the big data provided by the harvest authorizer;
and the extracting and sending module is used for extracting the secret information according to the secret information related information in the big data and sending the secret information to the authorized person.
Further, the secret information related information in the big data comprises the positions of the plurality of pieces of secret information in the big data and the position numbers of the plurality of pieces of secret information in the secret information;
the extracting and sending module specifically comprises:
a first positioning unit for positioning and acquiring the plurality of secret information pieces from the big data by the positions of the plurality of secret information pieces in the big data;
the first merging unit is used for merging the secret information according to the position numbers of the secret information pieces in the secret information and the secret information pieces;
and the fourth sending unit is used for sending the secret information to the authorized person.
Further, the secret information related information in the big data comprises the positions of a plurality of pieces of secret information in the big data and verification information;
the extracting and sending module specifically comprises:
a second positioning unit for positioning and acquiring the multiple pieces of secret information from the big data according to the positions of the multiple pieces of secret information in the big data;
a first verification unit configured to select secret information that is identical to the verification information from the plurality of pieces of secret information;
a fifth transmitting unit, configured to transmit a copy of the secret information to the authorized user when only the copy of the secret information passes the verification;
the sixth sending unit is used for selecting one secret information to send to the authorized user when more than one secret information passes the verification and each secret information is different from other secret information;
the seventh sending unit is used for selecting the secret information corresponding to the maximum K value to send to the authorized user when more than one secret information passes the verification and each secret information is the same as the other K secret information; wherein K is more than or equal to 1 and is a natural number.
Further, the secret information related information in the big data comprises insertion position information of a plurality of secret information pieces of each secret information, characteristic information of a required carrier and verification information;
the extracting and sending module specifically comprises:
the inverse transformation unit is used for carrying out inverse transformation on each secret information piece by utilizing an information steganography technology according to the insertion position information of a plurality of secret information pieces of each secret information, the characteristic information of a required carrier and the verification information;
a second merging unit, configured to merge the multiple pieces of secret information subjected to inverse transformation for each piece of secret information to obtain the piece of secret information;
a second verification unit configured to select secret information that is identical to the verification information from the plurality of pieces of secret information;
an eighth transmitting unit configured to transmit a copy of the secret information to the authorized user when only the copy of the secret information passes the verification;
a ninth transmitting unit for selecting one of the secret information to transmit to the authorized user when more than one secret information passes the verification and each secret information is different from the other secret information
A tenth sending unit, configured to select, when more than one secret information passes the verification, and each secret information is the same as the other K secret information, the secret information corresponding to the maximum K value to send to the authorized user; wherein K is more than or equal to 1 and is a natural number.
The fifth purpose of the invention can be achieved by adopting the following technical scheme:
a computer device comprising a processor and a memory for storing a program executable by the processor, wherein the processor implements the information steganography method or the information extraction method when executing the program stored in the memory.
The sixth purpose of the invention can be achieved by adopting the following technical scheme:
a storage medium stores a program that, when executed by a processor, implements the above-described information steganography method or implements the above-described information extraction method.
Compared with the prior art, the invention has the following beneficial effects:
1. aiming at the network public big data, the invention processes the secret information and inserts the secret information into the position of the big data to protect the information privacy in the big data, thereby not only enabling all users to have public access to the big data, but also enabling each user to only access the information authorized by the user in the big data, so that the big data has openness and safety.
2. The invention can divide the secret information into a plurality of secret information pieces to be dispersed in the big data, thereby realizing large-capacity steganography and fully ensuring the high concealment of the secret information, taking the insertion position of the secret information piece as a processing object, being capable of quickly steganography the secret information at the position in the big data, and simultaneously, in the information extraction stage, an authorized person can quickly position and extract the secret information according to the position of the secret information piece in the big data, thereby realizing the high timeliness of the secret information.
3. The invention can copy the secret information into a plurality of copies to perform redundant storage, which can resist the change of a big data carrier and is even more reliable than steganography based on a traditional carrier because the big data has larger storage space to perform more redundant backups on the secret information and the probability of the simultaneous damage of the plurality of redundant backups is relatively smaller, and the damaged secret information can be eliminated through verification in the information extraction stage, so that the reliability of the secret information which passes the verification is high; when a plurality of secret information passes the verification, the mutual authentication among the plurality of secret information can further greatly improve the reliability of the obtained secret information.
4. The invention can slice each copied secret information by a slicing mode in the information steganography stage, further transform the secret information slice by adopting the prior information steganography technology, verify and mutually verify each secret information after inverse transformation and combination in the information extraction stage, further greatly improve the reliability of the obtained secret information, simultaneously ensure that the distribution of the secret information in the big data is as far as possible through proper 'inserting' scheduling, and ensure that the distribution of the secret information in the big data does not have a phenomenon of bunching as much as possible, so that the distribution of a large batch of secret information in the big data is still extremely sparse, and the high concealment and the high security of the secret information can be ensured.
5. The invention creates a new mode different from the traditional information steganography and transmission mode, namely the information steganography and transmission mode facing the network to disclose the big data, which is changed from the mode that a user with secret information directly transmits the secret information to an authorized user through the network into the mode that the user with secret information transmits the secret information to the big data through the Internet or a cloud client, and then the authorized user extracts the secret information from the big data through the Internet or the cloud client.
Drawings
Fig. 1 is a flowchart of an information steganography method according to embodiment 1 of the present invention.
Fig. 2 is a flowchart of processing, inserting, and transmitting secret information in the information steganography method according to embodiment 1 of the present invention.
Fig. 3 is a flowchart of an information extraction method according to embodiment 1 of the present invention.
Fig. 4 is a flowchart of extracting and transmitting secret information in the information extraction method according to embodiment 1 of the present invention.
Fig. 5 is a flowchart of processing, inserting, and transmitting secret information in the information steganography method according to embodiment 2 of the present invention.
Fig. 6 is a flowchart of extracting and transmitting secret information in the information extraction method according to embodiment 2 of the present invention.
Fig. 7 is a flowchart of processing, inserting, and transmitting secret information in the information steganography method according to embodiment 3 of the present invention.
Fig. 8 is a flowchart of extracting and transmitting secret information in the information extraction method according to embodiment 3 of the present invention.
Fig. 9 is a block diagram of an information steganography system according to embodiment 4 of the present invention.
Fig. 10 is a block diagram of an inserting and sending module in an information steganography system according to embodiment 4 of the present invention.
Fig. 11 is a block diagram of an inserting and sending module in an information steganography system according to embodiment 5 of the present invention.
Fig. 12 is a block diagram of an inserting and sending module in an information steganography system according to embodiment 6 of the present invention.
Fig. 13 is a block diagram of an information extraction system according to embodiment 7 of the present invention.
Fig. 14 is a block diagram of an extracting and sending module in an information extracting system according to embodiment 7 of the present invention.
Fig. 15 is a block diagram of an extracting and sending module in an information extracting system according to embodiment 8 of the present invention.
Fig. 16 is a block diagram of an extracting and sending module in an information extracting system according to embodiment 9 of the present invention.
Detailed Description
The present invention will be described in further detail with reference to examples and drawings, but the present invention is not limited thereto.
Example 1:
as shown in fig. 1, the present embodiment provides an information steganography method, which includes the following steps:
s101, receiving secret information needing steganography.
S102, the secret information is processed and inserted into the position in the big data, and the secret information related information in the big data is sent to the authorized person.
The information steganography method of the present embodiment is compared with the prior art, which stews the secret information in the small data, and the present embodiment stews the secret information in the large data.
In the prior art, secret information is hidden in small data, like gold and silver treasures are hidden at home, and only a small amount of gold and silver treasures are hidden and can be always found by an exquisite thief.
In the embodiment, secret information is steganographically in big data, like 'stone sinking sea', a large number of 'stones' (secret information) can be sunk, and the cracking difficulty is like 'big sea fishing needle'.
To illustrate with one example, ground ("big data") under Qin's royal tomb thousands of terracotta warriors ("secret information") were discovered until 1974, sufficient to "steganographically" for more than 2 thousand years. On the contrary, if we store the terracotta soldiers in a warehouse ("little data") or place them in a room full of institutions ("information encryption"), the terracotta soldiers are discovered for a long time!
By way of another example, it is not known until now whether there is a alien in the universe of locations ("big data") ("secret information"), let alone where the alien is present; on the other hand, if the alien is hidden at home ("little data") or locked in a password box ("information encryption"), the alien can be easily found.
From the comparison of the above situations and examples, it is obvious that compared with the existing steganography and information encryption technologies, the capacity of the big data-based steganography is larger and more unbreakable.
In this embodiment, the processing of the secret information and the insertion of the secret information into the position in the big data means that the secret information is divided to obtain a plurality of pieces of secret information, the positions of the plurality of pieces of secret information are numbered, and then the plurality of pieces of secret information are inserted into the plurality of positions in the big data; the secret information related information in the big data includes position numbers of the pieces of secret information in the secret information and positions of the pieces of secret information in the big data.
As shown in fig. 2, step S102 specifically includes the following steps:
s1021, the secret information is divided into a plurality of secret information pieces.
S1022, numbering the position of each piece of secret information in the secret information, and setting the position number of each piece of secret information in the secret information as a first number.
S1023, inserting the plurality of pieces of secret information into the plurality of positions in the big data, and setting the positions of the plurality of pieces of secret information in the big data as a plurality of first positions.
Because the volume of big data is huge, like the Wanyan sea, an unauthorized person can extract secret information from the whole big data because the unauthorized person does not know the position information, like a 'big sea fishing needle', only can 'expect an imagination'; meanwhile, by dividing the secret information into a plurality of pieces of secret information and dispersing the pieces of secret information into big data, like 'breaking stones into sand and scattering the sand into the sea', an unauthorized person can not find the pieces of secret information.
Although the big data is big, the secret information which needs to be hidden is relatively small, and only needs small 'place of satisfaction' and 'place of accomplishment', so that the insertion positions of a plurality of secret information pieces are taken as the processing objects, and the big data carrier is not taken as the processing object, and the secret information can be quickly hidden at the position in the big data.
Even if the secret information is very large, it appears very subtle in a huge number of large data carriers, and by dividing the secret information into smaller pieces of secret information dispersed into large data, the individual pieces of secret information are made inconsiderable in the large data carriers, thereby sufficiently ensuring high covertness of the secret information while achieving large-capacity steganography.
And S1024, sending the first positions and the first numbers to an authorized person.
As shown in fig. 3, this embodiment further provides an information extraction method, which corresponds to the information steganography method described above, and includes the following steps:
s301, receiving secret information related information in big data provided by an authorized person.
S302, secret information is extracted according to the secret information related information in the big data, and the secret information is sent to the authorized person.
Since the information extraction method of the present embodiment corresponds to the above-described information steganography method, the secret information related information in the big data includes the positions of the pieces of secret information in the big data and the position numbers of the pieces of secret information in the secret information, that is, includes the plurality of first positions and the plurality of first numbers.
As shown in fig. 4, step S302 specifically includes the following steps:
and S3021, positioning and acquiring a plurality of secret information pieces from the big data through a plurality of first positions.
And S3022, merging the secret information according to the plurality of first numbers and the plurality of secret information pieces.
And S3023, sending the secret information to the authorized person.
It can be seen that the licensee can quickly locate and extract the secret information according to the plurality of first locations and the plurality of first numbers.
Example 2:
the present embodiment is different from embodiment 1 in that the step S102 of processing the secret information and inserting the processed secret information into the location in the big data means that the secret information is copied into a plurality of pieces of secret information and the plurality of pieces of secret information are inserted into a plurality of locations in the big data; the secret information related information in the big data includes the position of the multiple pieces of secret information in the big data and the verification information.
As shown in fig. 5, step S102 specifically includes the following steps:
s1021, copying the secret information into a plurality of pieces of secret information.
S1022, inserting the multiple sets of secret information into the multiple locations in the big data, and setting the locations of the multiple sets of secret information in the big data as the multiple first locations.
Although the big data has low value density, which causes the big data to be variable, when the information is hidden, the secret information is copied into a plurality of copies to be stored redundantly, so that the big data carrier can resist the change of the big data carrier, and the method is even more reliable than the hidden writing based on the traditional carrier, because the big data has larger storage space to carry out more redundant backup on the secret information, and the probability that a plurality of redundant backups are damaged simultaneously is relatively smaller.
And S1023, using partial information or attribute information of the secret information as verification information.
And S1024, sending the plurality of first positions and the verification information to an authorized person.
Accordingly, in the information extraction method of the present embodiment, the secret information related information in the big data includes the position and the verification information of the plurality of pieces of secret information in the big data, that is, includes the plurality of first position and verification information.
As shown in fig. 6, step S302 specifically includes the following steps:
and S3021, positioning and acquiring a plurality of pieces of secret information from the big data through a plurality of first positions.
S3022, selecting secret information consistent with the verification information from the multiple pieces of secret information, and if only one piece of secret information passes the verification, entering the step S3023; if more than one secret information passes the verification, and each secret information is different from other secret information, the step S3024 is performed; if more than one secret information passes the verification, and each secret information is the same as the other K secret information, the step S3025 is executed; wherein K is more than or equal to 1 and is a natural number.
And S3023, sending the secret information to the authorized user.
S3024, selecting one secret information and sending the secret information to the authorized user;
taking three pieces of secret information which passes the verification as an example, the first piece of secret information, the second piece of secret information and the third piece of secret information are different from the other two pieces of secret information, and one piece of secret information is selected to be sent to the authorized user.
And S3025, selecting the secret information corresponding to the maximum K value and sending the secret information to the authorized user.
Taking five pieces of secret information passing the verification as an example, the first piece of secret information and the second piece of secret information are the same as the other two pieces of secret information, the K value is 2, the third piece of secret information, the fourth piece of secret information and the fifth piece of secret information are the same as the other three pieces of secret information, the K value is 3, and the maximum visible K value is 3, then any one of the third piece of secret information, the fourth piece of secret information and the fifth piece of secret information is taken and sent to the authorized user.
Taking three pieces of secret information which passes the verification as an example, the first piece of secret information, the second piece of secret information and the third piece of secret information are the same as the other two pieces of secret information, the K value is 2, and since no compared K value exists, the largest K value is 2, and any one of the first piece of secret information, the second piece of secret information and the third piece of secret information is taken to be sent to the authorized user.
In the embodiment, the damaged secret information can be eliminated through verification, so that the reliability of the secret information which passes the verification is high; when a plurality of secret information passes the verification, the mutual authentication among the plurality of secret information can further greatly improve the reliability of the obtained secret information.
Example 3:
the present embodiment is different from embodiments 1 and 2 in step S102, and as shown in fig. 7, step S102 specifically includes the following steps:
s1021, the secret information is copied into a plurality of copies of the secret information in the same manner as in example 2.
S1022, each piece of secret information is divided into a plurality of pieces of secret information in the same manner as in example 1.
Although the large data carriers are huge and variable in size, the data blocks at the insertion positions of each secret information piece are not large data carriers after the segmentation of embodiment 1 is applied, and the small data carriers belong to the competent category of the existing information steganography technology, so that the existing information steganography technology can be used for the 'secret information pieces'.
S1023, based on the position information of all the pieces of secret information inserted into the big data, calculates the distribution density of the secret information in each data block in the big data.
And S1024, distributing a plurality of positions with the lowest distribution density to a plurality of secret information pieces of each secret information.
For each secret information, because the number of the split secret information pieces is at least two, the number of the positions with the lowest distribution density is also at least two, after the plurality of secret information pieces of one secret information are distributed with the plurality of positions with the lowest distribution density, step S1023 is executed again to distribute the plurality of positions with the lowest distribution density for the plurality of secret information pieces of the next secret information until the plurality of positions with the lowest distribution density are distributed for the plurality of secret information pieces of each secret information.
Although the big data is open, a large amount of secret information of a large number of users needs to be inserted into the big data, the large amount of secret information is still very negligible compared with the huge amount of big data, and as long as the relevant secret information is distributed in the big data as far as possible through a proper 'insertion' schedule, and meanwhile, the secret information is distributed in the big data as far as possible without the phenomenon of heap-up, the distribution of the large amount of secret information in the big data is still extremely sparse, and high concealment and high security of the secret information can be ensured.
S1025, transforming and inserting each secret information piece by using an information steganography technology according to the characteristic information of each secret information piece of each secret information and the characteristic information of a carrier (a data block into which the secret information is inserted) required by the secret information piece, and the transformation requirements of the secret information piece and the carrier required by the secret information piece; the information steganography technology can adopt the existing information steganography technology.
S1026, using partial information or attribute information of the secret information as the verification information.
S1027, for each secret information, transmitting the insertion position information of the plurality of secret information pieces, the characteristic information of the required carrier, and the verification information to the authorized person.
Accordingly, in the information extraction method of the present embodiment, the secret information related information in the big data includes insertion position information of a plurality of pieces of secret information for each piece of secret information, characteristic information of a desired carrier, and verification information.
As shown in fig. 8, step S302 specifically includes the following steps:
s3021, inversely transforming each secret information piece by using an information steganography technology according to the insertion position information of a plurality of secret information pieces of each secret information, the characteristic information of the required carrier and the verification information; the information steganography technology can adopt the existing information steganography technology.
S3022, combining the plurality of pieces of secret information after inverse transformation for each piece of secret information to obtain the piece of secret information, and the combining method is the same as in example 1.
S3023, selecting secret information consistent with the verification information from the multiple pieces of secret information, and if only one piece of secret information passes the verification, entering the step S3024; if more than one secret information passes the verification, and each secret information is different from other secret information, the step S3025 is performed; if more than one secret information passes the verification, and each secret information is the same as the other K secret information, the step S3026 is executed; wherein K is more than or equal to 1 and is a natural number.
Although the "each secret information in embodiment 2" is sliced in the information steganography stage by using the slicing method of embodiment 1, and the secret information slice is further transformed by the existing information steganography technology, the checksum mutually verifies each secret information after inverse transformation and combination in the information extraction stage, so that the processing mechanism of embodiment 2 is completely met.
And S3024, sending the secret information to the authorized user.
S3025, selecting one secret information and sending the secret information to an authorized user;
s3026, selecting the secret information corresponding to the maximum K value and sending the secret information to the authorized user; wherein K is more than or equal to 1 and is a natural number.
The verification in steps S3023 to S3026 is the same as in example 2.
Specific application examples for the present embodiment are as follows:
the two most common frames for constructing the big data cloud computing environment are Hadoop and Spark, Spark is selected in the experimental process, and is a universal parallel frame similar to Hadoop MapReduce and derived from UC Berkeley AMP lab, and Spark has the advantages of Hadoop MapReduce; but different from MapReduce, the intermediate output result of the Job can be stored in the memory, so that the intermediate input and output do not need to read and write the HDFS any more, and therefore Spark can be better applied to the algorithms of MapReduce which need iteration, such as data mining, machine learning and the like. Spark is a similar open source clustered computing environment as Hadoop, but there are some differences between the two that make Spark superior in terms of some workloads, in other words Spark enables memory distributed datasets that, in addition to being able to provide interactive queries, can also optimize iterative workloads.
In practical application, the selection is performed according to a deployed framework in an actual big data cloud computing environment. For example, if Spark is deployed in the actual environment, Spark is used for processing; and if the Hadoop is deployed in the actual environment, utilizing the Hadoop to process. The following is a description of a processing method combining Hdfs in Spark frame (the processing method in Hadoop frame is the same as the processing method in Spark frame in principle, and is not described again), and the main steps are as follows:
information steganography stage:
1) and dispatching the received steganographic requests of massive secret information of the users to different first Worker nodes for processing by the Master node managed by Spark in the big data environment.
2) Each first Worker node managed by Spark in the big data environment calls Hdfs (Hadoop distributed file system) to copy the secret information in the steganographic request task according to the copying method of the embodiment 2, and then performs segmentation according to the segmentation method of the embodiment 1.
3) Each first Worker node managed by Spark in the big data environment sends the characteristic information of the secret information piece and the characteristic information of the carrier required by the secret information piece (such as the size of the secret information piece and the size of the carrier required by the secret information piece) to the Master node managed by Spark, and requests the Master node managed by Spark to allocate an insertion position.
4) The Master node managed by Spark in the big data environment calculates the most appropriate insertion position of each secret information piece according to the feature information of the secret information piece sent by each first Worker node, the feature information of a required carrier and the distribution density of the inserted secret information in the big data (the insertion scheduling algorithm can be realized by improving based on Hdfs (open source) data block slicing and a redundancy algorithm), and returns the most appropriate insertion position to each first Worker node.
5) And each first Worker node managed by Spark in the big data environment sends each secret information piece and the transformation requirement of the required carrier thereof to each second Worker node where each distributed position is located according to the position distributed by the Master node managed by Spark.
6) And each second Worker node in the big data environment calls the 'existing information steganography technology' to transform and insert the secret information piece according to the characteristic information of the secret information piece and the characteristic information of the required carrier thereof and the transformation requirement of the secret information piece and the required carrier thereof, and feeds back 'successful insertion' information to each first Worker node after the operation is finished.
7) And each first Worker node in the big data environment sends the insertion position information of each secret information piece, the characteristic information of the required carrier and the generated verification information to an authorized user.
(II) information extraction stage:
1) and the Master node managed by Spark in the big data environment dispatches the received extraction requests of the large batch of secret information to different third Worker nodes for processing.
2) Each third Worker node managed by Spark in the big data environment receives authorization information provided by the user (for example: position information of the secret information piece, characteristic information of a required carrier, and verification information) to acquire insertion position information of the secret information piece in the big data and characteristic information of the required carrier of the secret information piece.
3) Each third Worker node managed by Spark in the big data environment sends the extraction request of each secret information piece and the characteristic information thereof to each fourth Worker node at the position of each secret information piece;
4) and each fourth Worker node in the big data environment calls the existing information steganography technology to carry out inverse transformation on the secret information piece and then sends the secret information piece to each third Worker node.
5) And calling Hdfs (Hadoop distributed file system) by each third Worker node in the big data environment to merge the secret information pieces according to the merging mode of the embodiment 1, and then checking and mutually verifying the merged multiple secret information according to the checking mode of the embodiment 2.
6) And each third Worker node in the big data environment sends each secret information which passes the verification sum and is mutually verified to the authorized person.
The first, second, third and fourth of the first, second, third and fourth Worker nodes have no special meaning, and are only needed to distinguish different types of Worker nodes.
Example 4:
as shown in fig. 9, the present embodiment provides an information steganography system, which includes a first receiving module 901, and an inserting and sending module 902.
The first receiving module 901 is configured to receive information related to secret information in big data provided by a harvesting authorizer.
The inserting and sending module 902 is configured to extract secret information according to the secret information related information in the big data, and send the secret information to the authorized person.
As shown in fig. 10, the inserting and sending module 902 of the present embodiment specifically includes:
a first dividing unit 9021 is configured to divide the secret information into a plurality of pieces of secret information.
A numbering unit 9022, configured to number the position of each piece of secret information in the secret information, and use the position number of each piece of secret information in the secret information as the first number.
A first inserting unit 9023 configured to insert the plurality of pieces of secret information into a plurality of positions in the big data, and take positions of the plurality of pieces of secret information in the big data as a plurality of first positions;
a first sending unit 9024, configured to send the plurality of first locations and the plurality of first numbers to the authorized person.
Example 5:
the difference between the present embodiment and embodiment 4 is that the inserting and sending module 902, as shown in fig. 11, the inserting and sending module 902 specifically includes:
a first copying unit 9021 is configured to copy the secret information into multiple pieces of secret information.
A second inserting unit 9022, configured to insert the multiple pieces of secret information into multiple positions in the big data, and take the positions of the multiple pieces of secret information in the big data as multiple first positions.
A first verification information obtaining unit 9023, configured to use partial information or attribute information of the secret information as verification information.
And a second sending unit 9024, configured to send the location of the multiple pieces of secret information in the big data and the verification information to the authorized person.
Example 6:
the difference between this embodiment and embodiments 4 and 5 is that the inserting and sending module 902, as shown in fig. 12, the inserting and sending module 902 specifically includes:
a second copying unit 9021 is configured to copy the secret information into multiple pieces of secret information.
And a second cutting unit 9022, configured to cut each piece of secret information into multiple pieces of secret information.
A calculating unit 9023, configured to calculate, according to the position information of all pieces of secret information inserted in the big data, a distribution density of the secret information in each data block in the big data.
An assigning unit 9024 is configured to assign, to each of the plurality of pieces of secret information of the secret information, a plurality of positions where the distribution density is lowest.
And a third inserting unit 9025, configured to transform and insert each secret information piece by using an information steganography technique according to the feature information of each secret information piece of each secret information and the feature information of a required carrier thereof, and the transformation requirements of each secret information piece and the required carrier thereof.
Second verification information acquisition section 9026 uses partial information or attribute information of the secret information as verification information.
And a third sending unit 9027, configured to send, for each piece of secret information, insertion position information of the plurality of pieces of secret information, the feature information of the required carrier, and the verification information to the authorized person.
Example 7:
as shown in fig. 13, the present embodiment provides an information extraction system corresponding to the information steganography system of embodiment 4, which includes a second receiving module 1101, and an extraction and transmission module 1102.
The second receiving module 1101 is configured to receive secret information related information in big data provided by a harvest authorizer;
the extracting and sending module 1102 is configured to extract secret information according to the secret information related information in the big data, and send the secret information to the authorized person.
Since the information extraction system of the present embodiment corresponds to the information steganography system of embodiment 4, the secret information related information in the big data includes the positions of the pieces of secret information in the big data and the position numbers of the pieces of secret information in the secret information, that is, includes the plurality of first positions and the plurality of first numbers.
As shown in fig. 14, the extracting and sending module 1102 of this embodiment specifically includes:
a first positioning unit 11021 for positioning and acquiring a plurality of pieces of secret information from the big data by a plurality of first positions;
a first merging unit 11022 configured to merge the plurality of first numbers and the plurality of secret information pieces to obtain secret information;
a fourth sending unit 11023, configured to send the secret information to the authorized person.
Example 8:
the present embodiment is different from embodiment 7 in that the information extraction system of the present embodiment corresponds to the information steganography system of embodiment 5, and the secret information related information in the big data includes the position and the verification information of a plurality of pieces of secret information in the big data, that is, includes a plurality of first position and verification information.
As shown in fig. 15, the extracting and sending module 1102 of this embodiment specifically includes:
and a second locating unit 11021, configured to locate and acquire multiple pieces of secret information from the big data by using the positions of the multiple pieces of secret information in the big data.
A first verification unit 11022 is configured to select secret information that matches the verification information from the plurality of pieces of secret information.
A fifth transmitting unit 11023, configured to transmit one copy of the secret information to the authorized user when there is only one copy of the secret information that is verified.
A sixth sending unit 11024, configured to select one of the secret information to be sent to the authorized user when more than one secret information passes the verification and each of the secret information is different from the other secret information.
A seventh sending unit 11025, configured to select, when more than one secret information passes verification, and each secret information is the same as the other K secret information, the secret information corresponding to the maximum K value to send to the authorized user; wherein K is more than or equal to 1 and is a natural number.
Example 9:
the present embodiment is different from embodiments 7 and 8 in that the information extraction system of the present embodiment corresponds to the information steganography system of embodiment 6, and the secret information related information in the big data includes insertion position information of a plurality of pieces of secret information of each piece of secret information, characteristic information of a required carrier, and verification information.
As shown in fig. 16, the extracting and sending module 1102 of this embodiment specifically includes:
an inverse transformation unit 11021, configured to perform inverse transformation on each piece of secret information by using an information steganography technique according to insertion position information of a plurality of pieces of secret information of each piece of secret information, feature information of a required carrier, and verification information;
a second merging section 11022 configured to merge the multiple pieces of secret information subjected to inverse transform for each piece of secret information, to obtain the piece of secret information;
a second verification unit 11023 for selecting secret information identical to the verification information from the plurality of secret information;
an eighth transmitting unit 11024 configured to transmit one copy of the secret information to the authorized user when only one copy of the secret information passes the verification;
a ninth transmitting unit 11025, configured to select one of the secret information to be transmitted to the authorized user when more than one secret information passes the verification and each secret information is different from the other secret information
A tenth sending unit 11026, configured to, when more than one secret information passes verification, and each secret information is the same as the other K secret information, select the secret information corresponding to the maximum K value to send to the authorized user; wherein K is more than or equal to 1 and is a natural number.
It will be understood by those skilled in the art that all or part of the steps in the method for implementing the embodiments described above may be implemented by using a program to instruct relevant hardware, and the corresponding program may be stored in a computer-readable storage medium, such as ROM/RAM, magnetic disk or optical disk.
It should be noted that, the system provided in the foregoing embodiments is only illustrated by the division of the functional modules, and in practical applications, the above functions may be distributed by different functional modules according to needs, that is, the internal structure is divided into different functional modules to complete all or part of the functions described above.
It will be understood that the terms "first," "second," and the like as used in the systems of the above embodiments may be used to describe various modules, but the modules are not limited by these terms. These terms are only used to distinguish one module from another. For example, a first receiving module may be referred to as a second receiving module, and similarly, a second receiving module may be referred to as a first receiving module, both of which are decision modules, but which are not the same, without departing from the scope of the present invention.
The above description is only for the preferred embodiments of the present invention, but the protection scope of the present invention is not limited thereto, and any person skilled in the art can substitute or change the technical solution and the inventive concept of the present invention within the scope of the present invention.

Claims (8)

1. A method of steganography of information, the method comprising:
receiving secret information needing steganography;
processing the secret information, inserting the processed secret information into the position in the big data, and sending the secret information related information in the big data to an authorized person;
the processing the secret information and inserting the processed secret information into the position in the big data, and sending the secret information related information in the big data to the authorized person specifically includes:
copying the secret information into a plurality of pieces of secret information;
inserting multiple pieces of secret information into multiple positions in the big data;
using partial information or attribute information of the secret information as verification information;
and sending the position of the multiple pieces of secret information in the big data and the verification information to the authorized person.
2. An information extraction method for the information steganography method as set forth in claim 1, comprising:
receiving secret information related information in big data provided by a harvest authorizer;
extracting secret information according to the secret information related information in the big data, and sending the secret information to an authorized person; the secret information related information in the big data comprises positions of a plurality of pieces of secret information in the big data and verification information;
the extracting secret information according to the secret information related information in the big data and sending the secret information to the authorized person specifically includes:
positioning and acquiring multiple pieces of secret information from the big data according to the positions of the multiple pieces of secret information in the big data;
selecting secret information consistent with the verification information from the multiple pieces of secret information;
when only one piece of secret information passes the verification, sending the secret information to an authorized user;
when the verified secret information is more than one and each secret information is different from other secret information, selecting one secret information to send to the authorized user;
when the verified secret information is more than one and each secret information is the same as other K secret information, selecting the secret information corresponding to the maximum K value and sending the secret information to the authorized user; wherein K is more than or equal to 1 and is a natural number.
3. An information steganography system, the system comprising:
the first receiving module is used for receiving secret information needing steganography;
the inserting and sending module is used for processing the secret information, inserting the secret information into the position in the big data and sending the secret information related information in the big data to an authorized person;
the inserting and sending module specifically comprises:
a first copying unit configured to copy the secret information into a plurality of pieces of secret information;
a second insertion unit for inserting a plurality of pieces of secret information into a plurality of positions in the big data;
a first verification information acquisition unit configured to use partial information or attribute information of the secret information as verification information;
and the second sending unit is used for sending the positions of the multiple pieces of secret information in the big data and the verification information to the authorized person.
4. An information extraction system for use in the information steganography system of claim 3, comprising:
the second receiving module is used for receiving the secret information related information in the big data provided by the harvest authorizer;
the extracting and sending module is used for extracting the secret information according to the secret information related information in the big data and sending the secret information to the authorized person; the secret information related information in the big data comprises positions of a plurality of pieces of secret information in the big data and verification information;
the extracting and sending module specifically comprises:
a second positioning unit for positioning and acquiring the multiple pieces of secret information from the big data according to the positions of the multiple pieces of secret information in the big data;
a first verification unit configured to select secret information that is identical to the verification information from the plurality of pieces of secret information;
a fifth transmitting unit, configured to transmit a copy of the secret information to the authorized user when only the copy of the secret information passes the verification;
the sixth sending unit is used for selecting one secret information to send to the authorized user when more than one secret information passes the verification and each secret information is different from other secret information;
the seventh sending unit is used for selecting the secret information corresponding to the maximum K value to send to the authorized user when more than one secret information passes the verification and each secret information is the same as the other K secret information; wherein K is more than or equal to 1 and is a natural number.
5. A computer device comprising a processor and a memory for storing processor-executable programs, wherein the processor, when executing a program stored in the memory, implements the information steganography method of claim 1.
6. A computer device comprising a processor and a memory for storing processor-executable programs, wherein the processor, when executing a program stored in the memory, implements the information extraction method of claim 2.
7. A storage medium storing a program, wherein the program realizes the information steganography method of claim 1 when executed by a processor.
8. A storage medium storing a program, wherein the program realizes the information extraction method according to claim 2 when executed by a processor.
CN202010221323.9A 2017-10-24 2017-10-24 Big data-based information steganography method, extraction method, system, equipment and medium Active CN111526123B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010221323.9A CN111526123B (en) 2017-10-24 2017-10-24 Big data-based information steganography method, extraction method, system, equipment and medium

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010221323.9A CN111526123B (en) 2017-10-24 2017-10-24 Big data-based information steganography method, extraction method, system, equipment and medium
CN201710998187.2A CN107786555B (en) 2017-10-24 2017-10-24 Big data-based information steganography method and system and information extraction method and system

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN201710998187.2A Division CN107786555B (en) 2017-10-24 2017-10-24 Big data-based information steganography method and system and information extraction method and system

Publications (2)

Publication Number Publication Date
CN111526123A true CN111526123A (en) 2020-08-11
CN111526123B CN111526123B (en) 2022-02-25

Family

ID=61434865

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202010221323.9A Active CN111526123B (en) 2017-10-24 2017-10-24 Big data-based information steganography method, extraction method, system, equipment and medium
CN201710998187.2A Active CN107786555B (en) 2017-10-24 2017-10-24 Big data-based information steganography method and system and information extraction method and system

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN201710998187.2A Active CN107786555B (en) 2017-10-24 2017-10-24 Big data-based information steganography method and system and information extraction method and system

Country Status (2)

Country Link
JP (1) JP2019079051A (en)
CN (2) CN111526123B (en)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108595291B (en) * 2018-04-01 2021-08-31 山东协和学院 Medical data backup system
CN110191111B (en) * 2019-05-29 2021-12-03 华南师范大学 Information hiding method based on big data and function verification and robot system
CN110188557B (en) * 2019-05-29 2023-07-04 华南师范大学 Information hiding method based on big data search and robot system
CN110188552B (en) * 2019-05-29 2023-05-23 华南师范大学 Information hiding method based on big data and difference value and robot system
CN110188554A (en) * 2019-05-29 2019-08-30 华南师范大学 Information concealing method and robot system based on big data and functional transformation
CN110188553B (en) * 2019-05-29 2022-07-12 华南师范大学 Information hiding method based on big data and dynamic environment and robot system
CN110175472A (en) * 2019-05-29 2019-08-27 华南师范大学 Information concealing method and robot system based on big data insertion and address of cache
CN110175463B (en) * 2019-05-29 2023-07-07 华南师范大学 Information hiding method and robot system based on big data search and function transformation
CN110188560A (en) * 2019-05-29 2019-08-30 华南师范大学 Information concealing method and robot system based on big data insertion and local behavior
CN110135181B (en) * 2019-05-29 2022-09-16 华南师范大学 Information hiding method and robot based on big data search and Fourier transform
CN110162990B (en) * 2019-05-29 2022-12-23 华南师范大学 Big data and position based information hiding method and robot system
CN110188561B (en) * 2019-05-29 2023-07-21 华南师范大学 Information hiding method based on big data and noise and robot system
CN110188569B (en) * 2019-05-29 2022-07-26 华南师范大学 Information hiding method based on big data and Fourier transform and robot system
CN113114507A (en) * 2021-04-15 2021-07-13 泉州文学士信息科技有限公司 Data identification device system for transmission of sensor equipment of Internet of things

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003298832A (en) * 2002-03-29 2003-10-17 Hitachi Koukiyou Syst Eng Kk Method for keeping information secret and method for extracting information
CN102938888A (en) * 2012-10-31 2013-02-20 华南理工大学 Secret document steganography and extraction method suitable for wireless communication environment
CN105243310A (en) * 2015-10-08 2016-01-13 宁波大学 Information privacy system based on image of intelligent mobile terminal image
CN106254074A (en) * 2016-08-12 2016-12-21 南京航空航天大学 A kind of such poems of the Song Dynasty carrier Text information hiding technology based on Hybrid Encryption
CN106815529A (en) * 2016-12-20 2017-06-09 合肥高维数据技术有限公司 Cell phone pictures safety protection system and method based on Steganography

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS63248240A (en) * 1987-04-03 1988-10-14 Canon Inc Coder
JPH1013404A (en) * 1996-06-25 1998-01-16 Yazaki Corp Transmission information generation method, information transmission/reception system and portable transmitter-receiver
JPH1049048A (en) * 1996-07-31 1998-02-20 Matsushita Electric Works Ltd Formation of encryption data and apparatus therefor
EP1125189A4 (en) * 1998-10-28 2001-11-28 Datamark Technologies Pte Ltd Methods of digital steganography for multimedia data
JP2000201144A (en) * 1999-01-05 2000-07-18 Nippon Telegr & Teleph Corp <Ntt> Method and device for authentication communication
JP2002281021A (en) * 2001-03-21 2002-09-27 Gaia:Kk Distributed data management system using network
JP2006127136A (en) * 2004-10-28 2006-05-18 Institute Of Physical & Chemical Research Data distributed storage method and its system, data alteration identification method and its system, and storage medium capable of reading program and computer
JP2011060008A (en) * 2009-09-10 2011-03-24 Kddi Corp File distribution arrangement method and file distribution arrangement device
WO2014146033A1 (en) * 2013-03-15 2014-09-18 Sinha Tuhin K Method and apparatus for privately and securely sharing information using public social or sharing network infrastructure
JP5955285B2 (en) * 2013-08-27 2016-07-20 株式会社 日立産業制御ソリューションズ ENCRYPTION SYSTEM, ENCRYPTION METHOD, AND COMPUTER PROGRAM
CN104065969B (en) * 2014-05-30 2017-03-15 西安空间无线电技术研究所 A kind of Image Hiding of the anti-big compression of Large Copacity
CN104125467B (en) * 2014-08-01 2015-06-17 郑州师范学院 Embedding and extracting methods for video steganography information
US10587584B2 (en) * 2015-11-03 2020-03-10 Box, Inc. Securing shared documents using dynamic natural language steganography

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003298832A (en) * 2002-03-29 2003-10-17 Hitachi Koukiyou Syst Eng Kk Method for keeping information secret and method for extracting information
CN102938888A (en) * 2012-10-31 2013-02-20 华南理工大学 Secret document steganography and extraction method suitable for wireless communication environment
CN105243310A (en) * 2015-10-08 2016-01-13 宁波大学 Information privacy system based on image of intelligent mobile terminal image
CN106254074A (en) * 2016-08-12 2016-12-21 南京航空航天大学 A kind of such poems of the Song Dynasty carrier Text information hiding technology based on Hybrid Encryption
CN106815529A (en) * 2016-12-20 2017-06-09 合肥高维数据技术有限公司 Cell phone pictures safety protection system and method based on Steganography

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
白金凤: "语音信息隐藏通信方法的研究", 《中国优秀博硕士学位论文全文数据库(硕士)信息科技辑》 *

Also Published As

Publication number Publication date
CN107786555A (en) 2018-03-09
JP2019079051A (en) 2019-05-23
CN107786555B (en) 2020-05-15
CN111526123B (en) 2022-02-25

Similar Documents

Publication Publication Date Title
CN111526123B (en) Big data-based information steganography method, extraction method, system, equipment and medium
US11108753B2 (en) Securing files using per-file key encryption
US10742633B2 (en) Method and system for securing data
US8533489B2 (en) Searchable symmetric encryption with dynamic updating
US11403414B2 (en) Method and system for secure storage of digital data
JP2017519269A (en) Secure storage and accelerated transmission of information on communication networks
CN110602147B (en) Data encryption safe storage method, system and storage medium based on cloud platform
US10721058B2 (en) Ultra-secure blockchain enabled analytics
CN107533813B (en) Database system and database processing method
US11544388B2 (en) Distributed parallel data protection system and method
US20200042497A1 (en) Distributed ledger system
El Ghazouani et al. Blockchain & multi-agent system: a new promising approach for cloud data integrity auditing with deduplication
CN109802832A (en) A kind of processing method of data file, system, big data processing server and computer storage medium
Periasamy et al. Efficient hash function–based duplication detection algorithm for data Deduplication deduction and reduction
KR101428649B1 (en) Encryption system for mass private information based on map reduce and operating method for the same
Kim et al. Survey on Data Deduplication in Cloud Storage Environments.
CN106161654A (en) A kind of cloud educational system
WO2016132546A1 (en) Data storage device, data processing method, and data processing program
Du et al. Secure and verifiable keyword search in multiple clouds
US8335807B1 (en) File distribution system and method
US10673624B2 (en) Communication control device, communication control method, and computer program product
Thakur et al. Data integrity techniques in cloud computing: an analysis
Bini et al. Secure image deduplication using SPIHT compression
KR101895895B1 (en) Data deduplication method and system
EP4000213B1 (en) Searchable encryption

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant